Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:00

General

  • Target

    6960a9cfa9f4c532b79d904f291d3f1d_JaffaCakes118.exe

  • Size

    720KB

  • MD5

    6960a9cfa9f4c532b79d904f291d3f1d

  • SHA1

    b9c41e156046374a8c17a71ed0cb8f32aea1187d

  • SHA256

    1f33af5ca8c0246f9e766a4f61adeabb1832635c0550de6c408d5ceae673e08d

  • SHA512

    3f918b758e0a585f434f060190bfac04f1180fb7b614e167e2437521cd97705cf33ac807ec88507f152a82b1b212db8e4849118d80345074a991e2100725d4e2

  • SSDEEP

    3072:9pHoKNh6hrlGKBKQh++xgeqy7yqceMsA61WWK0+KA889kRg7tODjQwutTihtFvZS:eC0Zz0wMnyZ

Malware Config

Extracted

Family

xtremerat

C2

x6.no-ip.info

Signatures

  • Detect XtremeRAT payload 7 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6960a9cfa9f4c532b79d904f291d3f1d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6960a9cfa9f4c532b79d904f291d3f1d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\6960a9cfa9f4c532b79d904f291d3f1d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6960a9cfa9f4c532b79d904f291d3f1d_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:2000
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
            PID:2792

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1776-0-0x0000000000400000-0x00000000004B5000-memory.dmp
        Filesize

        724KB

      • memory/2000-8-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2000-9-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2000-11-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2172-3-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2172-6-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2172-5-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2172-4-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2172-10-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB